abusech / URLhausLinks
Open platform for sharing malware distribution sites
☆61Updated last year
Alternatives and similar repositories for URLhaus
Users that are interested in URLhaus are comparing it to the libraries listed below
Sorting:
- ☆27Updated 5 months ago
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆103Updated last year
- Sandfly Security Agentless Compromise and Intrusion Detection System For Linux☆88Updated 3 months ago
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆37Updated last year
- Fast IOC and YARA Scanner☆88Updated 5 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆57Updated last year
- A commercial grade threat intelligence feed thats validated and updated every half hour.☆19Updated 2 years ago
- Gmail URL Decoder is an Open Source Python tool that can be used against plaintext or arbitrary raw data files in order to find, extract,…☆62Updated 6 years ago
- URL fingerprinting made easy☆90Updated last year
- Backstage Parser☆33Updated 3 years ago
- ☆28Updated 6 months ago
- Log aggregation, analysis, alerting and correlation for Windows, Syslog and text based logs.☆23Updated 9 years ago
- ☆78Updated 4 years ago
- Incident Response Network Tools☆24Updated 4 years ago
- Submits multiple domains to VirusTotal API☆59Updated 4 years ago
- ☆53Updated last week
- A quick reference guide for python script development in DFIR☆17Updated last year
- HXTool is an extended user interface for the FireEye HX Endpoint product. HXTool can be installed on a dedicated server or on your physic…☆84Updated last year
- Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors☆73Updated 2 years ago
- Extracting IoC data from eMail☆138Updated 2 weeks ago
- ☆96Updated 8 months ago
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆25Updated 4 years ago
- Yara scan Phishing Kit's Zip archive(s)☆61Updated 7 months ago
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 3 months ago
- AIL project training materials☆39Updated 6 months ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆35Updated 4 years ago
- Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS☆162Updated last year
- Maintained by the ANY.RUN team, this repository provides YARA rules to help detect and classify various malware families and other malici…☆26Updated 2 months ago
- Yet another way to find where to report an abuse☆30Updated 11 months ago
- Winterfell is a group of windows batch scripts to collect Windows forensics data and perform efficient, and fast incident response and th…☆52Updated 5 years ago